#! /usr/local/bin/php -f . All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ require_once("config.inc"); require_once("notices.inc"); if(isset($config['system']['enablesshd'])) { /* do nothing, we're enabled */ } else { if($g['booting']) echo "SSHD is disabled."; exit; } function file_size($file) { $size = filesize($file); return $size; } /* if any of these files are 0 bytes then they are corrupted. * remove them */ $files_to_check = array('ssh_host_dsa_key','ssh_host_dsa_key.pub','ssh_host_key','ssh_host_key.pub','ssh_host_rsa_key','ssh_host_rsa_key.pub','/root/.ssh/authorized_keys'); foreach($files_to_check as $f2c) { if(file_exists("/etc/ssh/{$f2c}")) if(file_size("/etc/ssh/{$f2c}")==0) { mwexec("rm /etc/ssh/ssh_host*"); } } if (!is_dir("/var/empty")) { /* make ssh home directory */ mkdir("/var/empty", 0555); } if(!file_exists("")) { /* Login related files. */ touch("/var/log/lastlog"); } /* Make the root passwords are the same as the web admin password. */ conf_mount_rw(); $fd = popen("/usr/sbin/pw usermod -n root -H 0", "w"); fwrite($fd, $config['system']['password']); fclose($fd); /* Make the admin passwords are the same as the web admin password. */ $fd = popen("/usr/sbin/pw usermod -n admin -H 0", "w"); fwrite($fd, $config['system']['password']); fclose($fd); $sshConfigDir = "/etc/ssh"; if($config['system']['ssh']['port'] <> "") { $sshport = $config['system']['ssh']['port']; } else { $sshport = 22; } /* Include default configuration for pfSense */ $sshconf = "# This file is automatically generated at startup\n"; $sshconf .= "PermitRootLogin yes\n"; $sshconf .= "Compression yes\n"; $sshconf .= "ClientAliveInterval 30\n"; $sshconf .= "UseDNS no\n"; $sshconf .= "X11Forwarding no\n"; if($config['system']['ssh']['sshdkeyonly'] <> "") { $sshconf .= "# Login via Key only\n"; $sshconf .= "PasswordAuthentication no\n"; $sshconf .= "ChallengeResponseAuthentication no\n"; $sshconf .= "PubkeyAuthentication yes\n"; } else { $sshconf .= "# Login via Key and Password\n"; $sshconf .= "PasswordAuthentication yes\n"; $sshconf .= "ChallengeResponseAuthentication yes\n"; $sshconf .= "PubkeyAuthentication yes\n"; } $sshconf .= "# override default of no subsystems\n"; $sshconf .= "Subsystem sftp /usr/libexec/sftp-server\n"; /* Only allow protocol 2, because we say so */ $sshconf .= "Protocol 2\n"; /* Run the server on another port if we have one defined */ $sshconf .= "Port $sshport\n"; /* Write the new sshd config file */ $fd = fopen("/etc/ssh/sshd_config", "w"); fwrite($fd, $sshconf); fclose($fd); if($config['system']['ssh']['authorizedkeys'] <> "") { echo "writing /root/.ssh/authorized_keys\n"; if (!is_dir("/root/.ssh")) { mkdir('/root/.ssh', 0700); } $authorizedkeys = "# This file is automatically generated at startup\n"; $authorizedkeys .= base64_decode($config['system']['ssh']['authorizedkeys']); $fd = fopen("/root/.ssh/authorized_keys", "w"); fwrite($fd, $authorizedkeys); pclose($fd); chmod("/root/.ssh/authorized_keys",0644); } /* mop up from a badly implemented ssh keys -> cf backup */ if($config['ssh']['dsa_key'] <> "") { unset($config['ssh']['dsa_key']); unset($config['ssh']['rsa_key']); unset($config['ssh']['rsa1_key']); unset($config['ssh']['dsa']); unset($config['ssh']['rsa']); unset($config['ssh']['rsa1']); unset($config['ssh']['ak']); write_config("Clearing SSH keys from config.xml"); } /* are we already running? if so exit */ if(file_exists("/tmp/keys_generating")) exit; if (!file_exists("$sshConfigDir/ssh_host_key") or file_exists("/etc/keys_generating")) { /* remove previous keys and regen later */ file_notice("SSH", "pfSense has started creating your SSH keys. SSH Startup will be delayed. Please note that reloading the filter rules and changes will be delayed until this operation is completed.", "SSH KeyGen", ""); conf_mount_rw(); mwexec("rm /etc/ssh/ssh_host_*"); touch("/etc/keys_generating"); touch("/tmp/keys_generating"); echo " Generating Keys:\n"; system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa1 -N '' -f $sshConfigDir/ssh_host_key"); system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa -N '' -f $sshConfigDir/ssh_host_rsa_key"); system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t dsa -N '' -f $sshConfigDir/ssh_host_dsa_key"); unlink("/etc/keys_generating"); unlink("/tmp/keys_generating"); file_notice("SSH", "pfSense has completed creating your SSH keys. SSH is now started.", "SSH Startup", ""); echo "Starting SSH... "; } /* kill existing sshd process, server only, not the childs */ $sshd_pid = exec("ps ax | egrep '/usr/sbin/[s]shd' | awk '{print $1}'"); if($sshd_pid <> "") { echo "stopping ssh process $sshd_pid \n"; mwexec("kill $sshd_pid"); } /* Launch new server process */ $status = mwexec("/usr/sbin/sshd"); if($status <> 0) { file_notice("sshd_startup", "SSHD failed to start.", "SSHD Daemon", ""); echo "error!\n"; } else { echo "done.\n"; } conf_mount_ro(); exit; /* exit early, this needs more testing. */ if (!file_exists("$sshConfigDir/ssh_host_key") and $config['ssh']['dsa'] == "") { /* generate keys */ system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa1 -N '' -f $sshConfigDir/ssh_host_key"); system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t rsa -N '' -f $sshConfigDir/ssh_host_rsa_key"); system("/usr/bin/nice -n20 /usr/bin/ssh-keygen -t dsa -N '' -f $sshConfigDir/ssh_host_dsa_key"); /* save keys */ $dsa = file_get_contents("{$sshConfigDir}/ssh_host_dsa_key"); $rsa = file_get_contents("{$sshConfigDir}/ssh_host_rsa_key"); $rsa1 = file_get_contents("{$sshConfigDir}/ssh_host_key"); $config['ssh']['dsa'] = base64_encode($dsa); $config['ssh']['rsa'] = base64_encode($rsa); $config['ssh']['rsa1']= base64_encode($rsa1); /* save public keys */ $dsapub = file_get_contents("{$sshConfigDir}/ssh_host_dsa_key.pub"); $rsapub = file_get_contents("{$sshConfigDir}/ssh_host_rsa_key.pub"); $rsa1pub = file_get_contents("{$sshConfigDir}/ssh_host_key.pub"); $config['ssh']['dsa_key'] = base64_encode($dsapub); $config['ssh']['rsa_key'] = base64_encode($rsapub); $config['ssh']['rsa1_key']= base64_encode($rsa1pub); write_config("Saved SSH keys."); } else { /* restore keys */ $rsa1 = base64_decode($config['ssh']['rsa1']); $rsa = base64_decode($config['ssh']['rsa']); $dsa = base64_decode($config['ssh']['dsa']); file_put_contents("{$sshConfigDir}/ssh_host_key", $rsa1); file_put_contents("{$sshConfigDir}/ssh_host_rsa_key", $rsa); file_put_contents("{$sshConfigDir}/ssh_host_dsa_key", $dsa); /* restore public keys */ $rsa1_pub = base64_decode($config['ssh']['rsa1_key']); $rsa_pub = base64_decode($config['ssh']['rsa_key']); $dsa_pub = base64_decode($config['ssh']['dsa_key']); file_put_contents("{$sshConfigDir}/ssh_host_key.pub", $rsa1_pub); file_put_contents("{$sshConfigDir}/ssh_host_rsa_key.pub", $rsa_pub); file_put_contents("{$sshConfigDir}/ssh_host_dsa_key.pub", $dsa_pub); /* change keys owner to root */ chown("{$sshConfigDir}/ssh_host_key", "root"); chown("{$sshConfigDir}/ssh_host_rsa_key", "root"); chown("{$sshConfigDir}/ssh_host_dsa_key", "root"); /* change public keys owner to root */ chown("{$sshConfigDir}/ssh_host_key.pub", "root"); chown("{$sshConfigDir}/ssh_host_rsa_key.pub", "root"); chown("{$sshConfigDir}/ssh_host_dsa_key.pub", "root"); /* change mode on keys to u+rw */ chmod("{$sshConfigDir}/ssh_host_key",0600); chmod("{$sshConfigDir}/ssh_host_rsa_key",0600); chmod("{$sshConfigDir}/ssh_host_dsa_key",0600); /* change mode on public keys to u+rw */ chmod("{$sshConfigDir}/ssh_host_key.pub",0600); chmod("{$sshConfigDir}/ssh_host_rsa_key.pub",0600); chmod("{$sshConfigDir}/ssh_host_dsa_key.pub",0600); } /* start sshd */ system("/usr/sbin/sshd"); echo "done.\n"; ?>